CRISP: Compromise Resilient Identity-based Symmetric PAKEl

  Moni Naor        Shahar Paz        Eyal Ronen

Abstract:

Password Authenticated Key Exchange (PAKE) protocols allow parties to establish a shared key based only on the knowledge of a password, without leaking any information about it.In this work, we propose a novel notion called “Identity-based PAKE” (iPAKE) that is resilient to the compromise of one or more parties. iPAKE protocols protect all parties in a symmetric setting,whereas in Asymmetric PAKE (aPAKE) only one party (a server) is protected. Binding each party to its identity prevents impersonation between devices with different roles and allows the revocation of compromised parties.

We further strengthen the notion by introducing “Strong iPAKE” (siPAKE), similar to “StrongaPAKE” (saPAKE), which is additionally immune to pre-computation. To mount an (inevitable) offline dictionary attack, an adversary must first compromise a device and only then start an exhaustive search over the entire password dictionary. Rather than storing its password in the clear, each party derives a password file using its identity and a secret random salt (“salted hash”). Although the random salts are independently selected, any pair of parties is able to establish a cryptographically secure shared key from these files.

We formalize iPAKE and siPAKE notions in the Universally Composable (UC) framework and proposea compiler from PAKE to iPAKE using Identity-Based Key-Agreement. We then present CRISP: a construction of siPAKE from any PAKE using bilinear groups with “Hash2Curve”. We prove CRISP’s UC-security in the Generic Group Model (GGM) and show that each offline password guess requires at least one pairing operation.

Paper: PDF.

 

 Back to On-Line Publications

Back Home